Sh1n0g1 / z9Links
PowerShell Script Analyzer
☆70Updated 2 years ago
Alternatives and similar repositories for z9
Users that are interested in z9 are comparing it to the libraries listed below
Sorting:
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆53Updated 2 years ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆36Updated last year
- ShellSweeping the evil.☆181Updated 11 months ago
- MS Graph Commands and Tools for Blue Teamers☆51Updated 2 years ago
- A small util to brute-force prefetch hashes☆78Updated 3 years ago
- A C# based tool for analysing malicious OneNote documents☆118Updated 2 years ago
- A full analysis report detailing as much as possible of a Malware or a Threat☆31Updated last year
- https://lolad-project.github.io/☆82Updated 10 months ago
- Placeholder for my detection repo and misc detection engineering content☆42Updated 2 years ago
- Contains compiled binaries of Volatility☆37Updated 6 months ago
- information about ransomware groups (Ransomware Analysis Notes)☆40Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- Some of my rough notes for Docker threat detection☆48Updated 2 years ago
- Detection rule validation☆40Updated 2 years ago
- ☆37Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆45Updated 2 years ago
- ☆83Updated last year
- Yara Rules for Modern Malware☆78Updated last year
- create a "simulated internet" cyber range environment☆19Updated 5 months ago
- Baseline a Windows System against LOLBAS☆69Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆54Updated 11 months ago
- ☆31Updated 2 years ago
- Initial triage of Windows Event logs☆103Updated last year
- ☆32Updated last year
- ☆33Updated last year
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆79Updated 7 months ago
- Active C&C Detector☆156Updated 2 years ago
- Default Detections for EDR☆96Updated last year
- All kinds of tiny shells☆58Updated 2 years ago
- yara detection rules for hunting with the threathunting-keywords project☆153Updated 6 months ago